Attivo Networks’ enhanced EDN solution prevents attackers from seeing or exploiting production data

Attivo Networks announced new capabilities to its Endpoint Detection Net (EDN) solution that improve file protection against human-operated ransomware by concealing and denying access to production mapped shares, cloud storage, and selected files or folders.

By hiding this information, the EDN solution limits the malware’s choice to engage only with the decoy environment and dramatically reduces the risk of a successful data compromise.

Many organizations continue to struggle with the cost and impact of widespread ransomware attacks, but derailing these attacks early can save organizations from those consequences.

Traditional endpoint solutions, like Endpoint Protection Platforms (EPP) and Endpoint Detection and Response (EDR), use signature matching or behavioral anomaly detection to identify malicious binaries and block the execution of ransomware to stop the infection. Unfortunately, with human attackers using advanced methods, many of their techniques can evade these solutions.

Advanced, human-operated attacks, or what is now commonly referred to as Ransomware 2.0, uses APT-style tactics designed to bypass traditional security controls. These threat actors often do not encrypt data and demand ransom on the first system they compromise.

Instead, they use it as a foothold into the network to conduct network discovery, probe Active Directory, move laterally, and identify high-value assets to target. Only after attackers have found the organization’s essential assets, encrypted the critical data, or taken control of assets do they send their ransom demands.

“Advanced human-controlled ransomware can evade endpoint security controls and after initial compromise, move laterally to cause maximum damage, do data exfiltration and encrypt data,” said Srikant Vissamsetti, senior vice president of engineering, Attivo Networks.

“This advanced protection by the Attivo EDN solution disrupts ransomware’s ability to move laterally and prevents unauthorized access to data by concealing production files, folders, removable disks, network shares, and cloud storage.”

Ransomware continues to be a top concern for organizations and government agencies of all sizes. In 2020 there has been a significant spike in the number and aggressiveness of attacks.

The Attivo Networks 2019 Top Threat Detection Trends Survey report noted that ransomware remains a top security concern by 66% of the respondents and continues to rise in destructiveness and cost. Attackers are taking their time in these attacks.

According to recent Mandiant Threat Intelligence Research, in most (75%) cases, at least three days passed between the first evidence of malicious activity and ransomware deployment, indicating more targeted behavior rather than indiscriminate destruction.

The Crypsis 2020 Incident Response & Data Breach Report looks at breach costs, noting that median ransomware payments have increased 300% since the first quarter of 2018 with individual company payouts as high as $5 million.

To demonstrate the potential ROI of stopping ransomware early in the attack cycle, Attivo modeled potential costs to a ransomware attack and compared it to how much an organization could save by deploying the EDN solution. With the EDN solution, ROI can be as high as 93% versus paying an average ransom demand.

How EDN works to derail Ransomware 2.0

There are five primary techniques that the Attivo Networks ThreatDefend platform provides to reduce the risk and prevent the spread of a ransomware attack. These work collectively to stop infections and accurately detect in-network threats and other activities criminals would employ to escalate their attack.

  • Prevents attackers from seeing or exploiting production files, folders, removable disks, network shares, and cloud storage
  • Detects attempted exploitation and encryption of decoy file shares (when used in conjunction with BOTsink deception servers)
  • Slows an attack by distracting it with high-interaction deception techniques
  • Detects credential theft and attempted enumeration of local administrator accounts and Active Directory for privilege escalation
  • Provides native integrations that deliver automated isolation and reduce response time

Traditional security controls only prevent the initial compromise of a system, leaving substantial exposure when advanced attacks bypass a system’s security and quietly work to elevate their attack. Combatting sophisticated ransomware requires a new approach with new methods of disrupting these attackers.

Attivo is now offering a comprehensive and unique solution that is shifting power back to the defenders. These innovative capabilities not only prevent successful attacks but will also quickly and efficiently derail any attacker attempting to move undetected through the on-premises or cloud networks.

More about

Don't miss